Analysis
-
max time kernel
142s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-11-2024 05:21
Static task
static1
Behavioral task
behavioral1
Sample
b4f5d4ccf2d855a9a28c67ec73d3f1cd_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b4f5d4ccf2d855a9a28c67ec73d3f1cd_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
b4f5d4ccf2d855a9a28c67ec73d3f1cd_JaffaCakes118.exe
-
Size
702KB
-
MD5
b4f5d4ccf2d855a9a28c67ec73d3f1cd
-
SHA1
abb9d0fea74215af1a9b4dec91be8e92d2231196
-
SHA256
c9ff03f2a3302b8e58a3dd63f9f2da82c50b3eaeb351c35c643e02fe04e0bd96
-
SHA512
6ed1ad06ef3e075a083bed3d0d8fab861508d72b0904d1753e38fdbd531eec2158e8e325fe184c36d3d0bb2e74de679f8ab961283774d1a65011295f80740d30
-
SSDEEP
12288:VW5+IvjwJeBbj5lgUw0FVeEqagXwZs7zQ1F9IutH1LKKO1JVCTj29hxX:I7vjw2bkGVqagXwZgzQ1PJtJKvVCPghB
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2932 ok.exe 2764 4.exe 2792 Hacker.com.cn.exe -
Loads dropped DLL 4 IoCs
pid Process 2424 cmd.exe 2424 cmd.exe 2932 ok.exe 2932 ok.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ok.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat Hacker.com.cn.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Hacker.com.cn.exe 4.exe File opened for modification C:\Windows\Hacker.com.cn.exe 4.exe File created C:\Windows\uninstal.bat 4.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ok.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Hacker.com.cn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b4f5d4ccf2d855a9a28c67ec73d3f1cd_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies data under HKEY_USERS 24 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{22FF631F-9759-4079-B847-5A52125836E9} Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ea-98-f6-20-7b-45\WpadDecisionTime = 70b5a8b6e742db01 Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ea-98-f6-20-7b-45 Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ea-98-f6-20-7b-45\WpadDecisionReason = "1" Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ea-98-f6-20-7b-45\WpadDecision = "0" Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{22FF631F-9759-4079-B847-5A52125836E9}\WpadDecisionReason = "1" Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{22FF631F-9759-4079-B847-5A52125836E9}\WpadNetworkName = "Network 3" Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{22FF631F-9759-4079-B847-5A52125836E9}\ea-98-f6-20-7b-45 Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00ce000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{22FF631F-9759-4079-B847-5A52125836E9}\WpadDecisionTime = 70b5a8b6e742db01 Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{22FF631F-9759-4079-B847-5A52125836E9}\WpadDecision = "0" Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" Hacker.com.cn.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2764 4.exe Token: SeDebugPrivilege 2792 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2792 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1684 wrote to memory of 2424 1684 b4f5d4ccf2d855a9a28c67ec73d3f1cd_JaffaCakes118.exe 28 PID 1684 wrote to memory of 2424 1684 b4f5d4ccf2d855a9a28c67ec73d3f1cd_JaffaCakes118.exe 28 PID 1684 wrote to memory of 2424 1684 b4f5d4ccf2d855a9a28c67ec73d3f1cd_JaffaCakes118.exe 28 PID 1684 wrote to memory of 2424 1684 b4f5d4ccf2d855a9a28c67ec73d3f1cd_JaffaCakes118.exe 28 PID 2424 wrote to memory of 2932 2424 cmd.exe 30 PID 2424 wrote to memory of 2932 2424 cmd.exe 30 PID 2424 wrote to memory of 2932 2424 cmd.exe 30 PID 2424 wrote to memory of 2932 2424 cmd.exe 30 PID 2932 wrote to memory of 2764 2932 ok.exe 31 PID 2932 wrote to memory of 2764 2932 ok.exe 31 PID 2932 wrote to memory of 2764 2932 ok.exe 31 PID 2932 wrote to memory of 2764 2932 ok.exe 31 PID 2792 wrote to memory of 2540 2792 Hacker.com.cn.exe 33 PID 2792 wrote to memory of 2540 2792 Hacker.com.cn.exe 33 PID 2792 wrote to memory of 2540 2792 Hacker.com.cn.exe 33 PID 2792 wrote to memory of 2540 2792 Hacker.com.cn.exe 33 PID 2764 wrote to memory of 3020 2764 4.exe 34 PID 2764 wrote to memory of 3020 2764 4.exe 34 PID 2764 wrote to memory of 3020 2764 4.exe 34 PID 2764 wrote to memory of 3020 2764 4.exe 34 PID 2764 wrote to memory of 3020 2764 4.exe 34 PID 2764 wrote to memory of 3020 2764 4.exe 34 PID 2764 wrote to memory of 3020 2764 4.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\b4f5d4ccf2d855a9a28c67ec73d3f1cd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b4f5d4ccf2d855a9a28c67ec73d3f1cd_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\SysWOW64\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\\ok.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Users\Admin\AppData\Local\Temp\ok.exeC:\Users\Admin\AppData\Local\Temp\\ok.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exe4⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.bat5⤵
- System Location Discovery: System Language Discovery
PID:3020
-
-
-
-
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2540
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD55edd682a8b1f2bf873300774f954ab03
SHA12cca4e743d02dbccf31b784ea26a60c03dcc9637
SHA256a34c51ec5d2ac66ef75719e7dee61b6e89e74d054712438da2585ec92ce0865a
SHA512916f0e846a38f63aae996e2a3957fa24fed3bcaa6add68c529e3cc0aa063dca49b98d42c92317bfc2f43d745c492e1e1e6f5db0c986b9682f4b9b0cf0afd7bd2
-
Filesize
788KB
MD53dc6231ebad5ef94e62c45d6be4ccd35
SHA1d69237f429b1d812acdaab2ff406a8e073f6cce7
SHA256212ef7a094d01955af45ea3ebcd5dfc231112c53e6ccb3e17bb40a382a8e7730
SHA5120953c0d830ae6b0bad38a2749b49fee451ced3f4607035bd7aa8018ca246cc7ec63f46db63ce61b5c04f45cc08bd64731ffef4e02d3051b9553c0493bcb201d7
-
Filesize
639KB
MD59312d3fb482a9be8b7fe7cdf5c6d5efc
SHA1257074e547ef64aea5d8c9e56d564eda1dbeaa98
SHA2565068a1fd614886b98378c1abd589406575a91a667bc261212e67dc1f1c01c2f8
SHA51299284af5194326b863d62eb1192d0aff2bd725c9a953478e95b571c1c6c454d6c9569ffe78cdb4888b15c0afaa3782337b9c056bb8dc272f3738cb1428783ba8